| 159665 | Adobe Photoshop 22.x< 22.5.7 /23.x < 23.3 多个漏洞 (macOS APSB22-20) | Nessus | MacOS X Local Security Checks | 2022/4/12 | 2024/11/20 | high |
| 162226 | AIX 7.3 TL 0:lpd (IJ39877) | Nessus | AIX Local Security Checks | 2022/6/15 | 2023/4/20 | medium |
| 168807 | Zoom Client for Meetings < 5.6.3 漏洞 (ZSB-22002) | Nessus | Windows | 2022/12/15 | 2022/12/16 | medium |
| 194036 | RHEL 7 : openvswitch (RHSA-2019:0053) | Nessus | Red Hat Local Security Checks | 2024/4/27 | 2024/11/6 | high |
| 208101 | Microsoft Edge (Chromium) < 129.0.2792.79 多个漏洞 | Nessus | Windows | 2024/10/3 | 2025/1/3 | critical |
| 215693 | Azure Linux 3.0 安全更新内核 (CVE-2024-26934) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 217129 | Linux Distros 未修补的漏洞: CVE-2009-3736 | Nessus | Misc. | 2025/3/3 | 2025/9/3 | critical |
| 217375 | Linux Distros 未修补的漏洞: CVE-2011-1553 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | medium |
| 219877 | Linux Distros 未修补的漏洞: CVE-2016-7093 | Nessus | Misc. | 2025/3/4 | 2025/3/4 | high |
| 127051 | ImageMagick < 7.0.8-56 多种漏洞 | Nessus | Windows | 2019/7/26 | 2024/6/4 | high |
| 131544 | openSUSE 安全更新:freerdp (openSUSE-2019-2608) | Nessus | SuSE Local Security Checks | 2019/12/3 | 2024/4/8 | high |
| 132574 | F5 Networks BIG-IP:NodeJS 漏洞 (K63025104) | Nessus | F5 Networks Local Security Checks | 2019/12/31 | 2023/11/2 | high |
| 134222 | Apple iTunes < 12.10.4 多个漏洞(凭据检查) | Nessus | Windows | 2020/3/5 | 2024/3/25 | high |
| 134232 | Cisco FXOS 软件 CLI 任意文件读写漏洞 (cisco-sa-20200226-fxos-cli-file) | Nessus | CISCO | 2020/3/6 | 2021/3/29 | medium |
| 136061 | RHEL 8:container-tools: 2.0 (RHSA-2020: 1931) | Nessus | Red Hat Local Security Checks | 2020/4/29 | 2025/3/15 | high |
| 136644 | Oracle Linux 8:container-tools: 1.0 (ELSA-2020-1926) | Nessus | Oracle Linux Local Security Checks | 2020/8/13 | 2024/11/1 | high |
| 136801 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:ClamAV 漏洞 (USN-4370-1) | Nessus | Ubuntu Local Security Checks | 2020/5/22 | 2024/8/27 | high |
| 141370 | Cisco SD-WAN 解决方案软件 DoS (cisco-sa-sdw-dos-KWOdyHnB) | Nessus | CISCO | 2020/10/12 | 2020/10/13 | high |
| 143450 | VMware Horizon View Client < 5.5.0 信息泄露 (VMSA-2020-0024) | Nessus | Windows | 2020/12/3 | 2020/12/4 | medium |
| 144396 | RHEL 7:python-django-horizon (RHSA-2020: 5572) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2024/11/7 | medium |
| 157370 | Ubuntu 16.04 ESM:MySQL 漏洞 (USN-5270-2) | Nessus | Ubuntu Local Security Checks | 2022/2/4 | 2024/10/29 | medium |
| 179406 | Ubuntu 16.04 ESM:unixODBC 漏洞 (USN-6276-1) | Nessus | Ubuntu Local Security Checks | 2023/8/7 | 2024/8/27 | critical |
| 182632 | Amazon Linux 2:poppler (ALAS-2023-2281) | Nessus | Amazon Linux Local Security Checks | 2023/10/5 | 2024/12/11 | medium |
| 197767 | RHEL 8:poppler (RHSA-2024:2979) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2024/11/7 | medium |
| 217357 | Linux Distros 未修补的漏洞: CVE-2011-0084 | Nessus | Misc. | 2025/3/3 | 2025/9/14 | high |
| 217421 | Linux Distros 未修补的漏洞: CVE-2010-4334 | Nessus | Misc. | 2025/3/3 | 2025/3/3 | high |
| 101932 | Slackware 13.37 / 14.0 / 14.1 / 14.2 / 当前版本:tcpdump (SSA:2017-205-01) | Nessus | Slackware Local Security Checks | 2017/7/25 | 2021/1/14 | high |
| 102142 | RHEL 5:rh-postgresql95-postgresql (RHSA-2017:1838) | Nessus | Red Hat Local Security Checks | 2017/8/3 | 2019/10/24 | medium |
| 102996 | IBM WebSphere Portal XSS (swg22008028) | Nessus | CGI abuses : XSS | 2017/9/7 | 2019/11/12 | medium |
| 111084 | Debian DLA-1426-1:cups 安全更新 | Nessus | Debian Local Security Checks | 2018/7/16 | 2024/9/4 | high |
| 118745 | RHEL 7 : openvswitch (RHSA-2018:3500) | Nessus | Red Hat Local Security Checks | 2018/11/6 | 2024/7/26 | high |
| 118905 | Ubuntu 14.04 LTS:ClamAV 漏洞 (USN-3814-2) | Nessus | Ubuntu Local Security Checks | 2018/11/13 | 2024/10/29 | medium |
| 119288 | Xen Project HLE Transaction 'XACQUIRE' DoS (XSA-282) | Nessus | Misc. | 2018/11/29 | 2021/6/3 | medium |
| 121369 | Amazon Linux AMI : curl (ALAS-2019-1148) | Nessus | Amazon Linux Local Security Checks | 2019/1/25 | 2024/6/26 | critical |
| 123734 | EulerOS Virtualization 2.5.3:binutils (EulerOS-SA-2019-1266) | Nessus | Huawei Local Security Checks | 2019/4/4 | 2024/6/5 | medium |
| 123742 | EulerOS Virtualization 2.5.3:php (EulerOS-SA-2019-1274) | Nessus | Huawei Local Security Checks | 2019/4/4 | 2024/6/5 | high |
| 125709 | Debian DSA-4455-1:heimdal - 安全更新 | Nessus | Debian Local Security Checks | 2019/6/5 | 2025/3/3 | high |
| 127677 | RHEL 7 : libwpd (RHSA-2019:2126) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/7 | medium |
| 132962 | Oracle VM VirtualBox 5.2.x < 5.2.36 / 6.0.x < 6.0.16 / 6.1.x < 6.1.2(2020 年 1 月 CPU) | Nessus | Misc. | 2020/1/16 | 2020/8/27 | high |
| 133122 | Oracle Linux 8 : java-11-openjdk (ELSA-2020-0128) | Nessus | Oracle Linux Local Security Checks | 2020/1/21 | 2024/10/23 | high |
| 133194 | Scientific Linux 安全更新:SL7.x x86_64 中的 java-1.8.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2020/1/23 | 2020/2/24 | high |
| 133284 | RHEL 8:java-1.8.0-openjdk (RHSA-2020: 0231) | Nessus | Red Hat Local Security Checks | 2020/1/28 | 2024/11/7 | high |
| 133312 | CentOS 7:java-1.8.0-openjdk (RHSA-2020:0196) | Nessus | CentOS Local Security Checks | 2020/1/30 | 2024/10/9 | high |
| 133658 | Debian DSA-4621-1:openjdk-8 - 安全更新 | Nessus | Debian Local Security Checks | 2020/2/13 | 2024/3/27 | high |
| 133784 | RHEL 7 : java-1.7.0-openjdk (RHSA-2020:0541) | Nessus | Red Hat Local Security Checks | 2020/2/19 | 2024/11/7 | high |
| 134123 | CentOS 6:java-1.7.0-openjdk (RHSA-2020:0632) | Nessus | CentOS Local Security Checks | 2020/2/28 | 2024/10/9 | high |
| 134306 | Oracle GoldenGate 信息泄露(2018 年 4 月 CPU) | Nessus | Misc. | 2020/3/6 | 2022/4/11 | high |
| 139464 | RHEL 6:java-1.7.1-ibm (RHSA-2020: 3387) | Nessus | Red Hat Local Security Checks | 2020/8/10 | 2024/12/2 | medium |
| 184855 | Rocky Linux 8freeradius:3.0 (RLSA-2020:4799) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/7 | high |
| 187819 | Amazon Linux 2:virtuoso-opensource (ALAS-2024-2383) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2024/12/11 | high |